محمود سلماسی زاده

پژوهشکده الکترونیک - دانشگاه صنعتی شریف

[ 1 ] - حمله‌ی تمایز بر نوع ساده‌شده‌ی رمز دنباله‌یی 128- WG

الگوریتم رمز دنباله‌یی (Welch - Gong) WG، یک الگوریتم رمز با کلیدی با طول متغیر ۸۰، ۹۶، ۱۱۲ و ۱۲۸ بیت است که با هدف شرکت در گروه ۲ پروژه‌ی eSTREAM طراحی شده است. در این نوشتار به تحلیل الگوریتم رمز دنباله‌یی 128- WG، و بررسی میزان مقاومت آن دربرابر حمله‌ی تمایز مبتنی بر تقریب خطی پرداخته‌ایم. با یافتن یک نقاب خطی مناسب برای بخش غیرخطی 128- WG، حمله‌ی تمایز به الگوریتم- ساده‌شده )بدون در نظر گ...

[ 2 ] - Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher (Extended Version)

Impossible differential attack is a well-known mean to examine robustness of block ciphers. Using impossible differ- ential cryptanalysis, we analyze security of a family of lightweight block ciphers, named Midori, that are designed considering low energy consumption. Midori state size can be either 64 bits for Midori64 or 128 bits for Midori128; however, both vers...

[ 3 ] - A new CPA resistant software implementation for symmetric ciphers with smoothed power consumption: SIMON case study

In this paper we propose a new method for applying hiding countermeasure against CPA attacks. This method is for software implementation, based on smoothing power consumption of the device. This method is evaluated on the SIMON scheme as a case study; however, it is not relying on any specific SIMON features. Our new method includes only AND equivalent and XOR equivalent operations since every ...

[ 4 ] - A traceable optimistic fair exchange protocol in the standard model

An Optimistic Fair Exchange (OFE) protocol is a good way for two parties to exchange their digital items in a fair way such that at the end of the protocol execution, both of them receive their items or none of them receive anything. In an OFE protocol there is a semi-trusted third party, named arbitrator, which involves in the protocol if it is necessary. But there is a security problem when a...

[ 5 ] - Total break of Zorro using linear and differential attacks

An AES-like lightweight block cipher, namely Zorro, was proposed in CHES 2013. While it has a 16-byte state, it uses only 4 S-Boxes per round. This weak nonlinearity was widely criticized, insofar as it has been directly exploited in all the attacks on Zorro reported by now, including the weak key, reduced round, and even full round attacks. In this paper, using some properties discovered by Wa...

[ 6 ] - Convertible limited (multi-) verifier signature: new constructions and applications

A convertible limited (multi-) verifier signature (CL(M)VS) provides controlled verifiability and preserves the privacy of the signer. Furthermore, limited verifier(s) can designate the signature to a third party or convert it into a publicly verifiable signature upon necessity. In this proposal, we first present a generic construction of convertible limited verifier signature (CLVS) into which...

[ 7 ] - On the multi _ chi-square tests and their data complexity

Chi-square tests are generally used for distinguishing purposes; however when they are combined to simultaneously test several independent variables, extra notation is required. In this study, the chi-square statistics in some previous works is revealed to be computed half of its real value. Therefore, the notion of Multi _ Chi-square tests is formulated to avoid possible future confusions. In ...

[ 8 ] - GSLHA: Group-based Secure Lightweight Handover Authentication Protocol for M2M Communication

Machine to machine (M2M) communication, which is also known as machine type communication (MTC), is one of the most fascinating parts of mobile communication technology and also an important practical application of the Internet of Things. The main objective of this type of communication, is handling massive heterogeneous devices with low network overheads and high security guarantees. Hence, v...